CVE-2020-25069

USVN (aka User-friendly SVN) before 1.0.10 allows attackers to execute arbitrary code in the commit view.
References
Link Resource
https://www.usvn.info/2020/08/02/usvn-1.0.10 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:usvn:usvn:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-01 21:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-25069

Mitre link : CVE-2020-25069

CVE.ORG link : CVE-2020-25069


JSON object : View

Products Affected

usvn

  • usvn